Categories: Rootkit

VirTool:WinNT/Rootkitdrv!rfn information

The VirTool:WinNT/Rootkitdrv!rfn is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:WinNT/Rootkitdrv!rfn virus can do?

  • Sample contains Overlay data
  • Unconventionial language used in binary resources: Russian
  • Authenticode signature is invalid

How to determine VirTool:WinNT/Rootkitdrv!rfn?


File Info:

name: D8334219EB7656DE9787.mlwpath: /opt/CAPEv2/storage/binaries/ea7ce219a485a830da2b5b9f580338f722fef63a17b5f0c5ab114f8818742cb2crc32: 9E3FBD2Amd5: d8334219eb7656de9787ef97a6e068d5sha1: cb862ffa80cd39ce991b10ea8e38e3bd9fe654f3sha256: ea7ce219a485a830da2b5b9f580338f722fef63a17b5f0c5ab114f8818742cb2sha512: 2031c1e72864f6f26f3708d6df632c7ddcac6393469e57cb39c06ed99663f5e5eedd2c945c9569dd4ada057145d5d5e4a11acf5c3c4143ccc57909a82eabb4e8ssdeep: 196608:WpsdH1LPWf3cajjW86U6xHXRa/k+NuGydhi02Oycp:WKdEf388tcHha/kjGyzjyutype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1488633E4FB9494F2D3939F70003C7FBA83ADB3A4CA3358CA4BA62F45D5494405EE5266sha3_384: 09932ec2231c67f59434c3ed77717863fa4315d62645a47d7d9b1aeadab1b003f79e444720c3bf394ac8346a45fe9fa9ep_bytes: e8bf27000050e8272901000000000090timestamp: 2006-03-28 19:23:00

Version Info:

0: [No Data]

VirTool:WinNT/Rootkitdrv!rfn also known as:

Bkav W32.Common.BB996809
Lionic Trojan.Win32.Generic.4!c
DrWeb BackDoor.Ghost.367
MicroWorld-eScan Trojan.GenericKD.48958406
CAT-QuickHeal PUA.GenericPMF.S276072
Skyhigh BehavesLike.Win32.ToolHideProcess.wc
McAfee Artemis!D8334219EB76
Cylance unsafe
VIPRE Trojan.GenericKD.48958406
Sangfor Hacktool.Win32.Agent.V4xy
K7AntiVirus Trojan ( 00527adf1 )
K7GW Trojan ( 00527adf1 )
BitDefenderTheta Gen:NN.ZexaF.36680.nq0@a0wRC9
VirIT Trojan.Win32.Generic.CLSL
Symantec Hacktool.Rootkit
ESET-NOD32 a variant of Win32/HideProc.F potentially unsafe
ClamAV Win.Trojan.Ramnit-4047
Kaspersky UDS:DangerousObject.Multi.Generic
BitDefender Trojan.GenericKD.48958406
NANO-Antivirus Trojan.Win32.Clicker.shgem
Emsisoft Trojan.GenericKD.48958406 (B)
F-Secure Trojan.TR/Agent.195076
TrendMicro TROJ_SPNR.29AE13
Sophos Mal/Generic-S
Jiangmin Trojan.Agentb.nlo
Varist W32/Risk.ODMJ-7708
Avira TR/Agent.195076
Microsoft VirTool:WinNT/Rootkitdrv!rfn
Xcitium Malware@#rqqrc9swfhu2
Arcabit Trojan.Generic.D2EB0BC6
ZoneAlarm not-a-virus:RiskTool.Win32.HideProc.rv
GData Trojan.GenericKD.48958406
Cynet Malicious (score: 99)
AhnLab-V3 Trojan/Win32.Dropper.C423170
VBA32 Backdoor.Ghost
ALYac Trojan.GenericKD.48958406
DeepInstinct MALICIOUS
Malwarebytes Trojan.Agent
TrendMicro-HouseCall TROJ_SPNR.29AE13
Rising Trojan.Injector!1.CC4F (CLASSIC)
Ikarus Trojan.Win32.Agent
Fortinet W32/Malware_fam.NB
Panda Trj/CI.A

How to remove VirTool:WinNT/Rootkitdrv!rfn?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago